# Solaris Schema - igor@ypass.net
# http://docs.sun.com/ab2/coll.786.2/LDAPCONFIG/@Ab2PageView/2344?Ab2Lang=C&Ab2Enc=iso-8859-1

# See user_attr(4)
attributetype ( 1.3.6.1.4.1.42.2.27.5.1.1 
	NAME 'SolarisProjectID'
	DESC 'Unique ID for a Solaris Project entry'
	EQUALITY integerMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.2 
	NAME 'SolarisProjectName'
	DESC 'Name of a Solaris Project Entry'
	EQUALITY caseExactIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.3 
	NAME 'SolarisProjectAttr'
	DESC 'Attributes of a Solaris Project entry'
	EQUALITY caseExactIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.30 
	NAME 'memberGid'
	DESC 'Posix Group Name'
	EQUALITY caseExactIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

# see user_attr(4)
attributetype ( 1.3.6.1.4.1.42.2.27.5.1.4 
	NAME 'SolarisAttrKeyValue'
	DESC 'Semi-colon separated key=value pairs of attributes'
	EQUALITY caseIgnoreIA5Match
	SUBSTR caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.7 
	NAME 'SolarisAttrShortDesc'
	DESC 'Short description about an entry, used by GUIs'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.8 
	NAME 'SolarisAttrLongDesc'
	DESC 'Detail description about an entry'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.9 
	NAME 'SolarisKernelSecurityPolicy'
	DESC 'Solaris kernel security policy'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.10 
	NAME 'SolarisProfileType'
	DESC 'Type of object defined in profile'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.11 
	NAME 'SolarisProfileId'
	DESC 'Identifier of object defined in profile'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.12 
	NAME 'SolarisUserQualifier'
	DESC 'Per-user login attributes'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.13 
	NAME 'SolarisAttrReserved1'
	DESC 'Reserved for future use'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.14 
	NAME 'SolarisAttrReserved2'
	DESC 'Reserved for future use'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

# See prof_attr(4)
attributetype ( 1.3.6.1.4.1.42.2.27.5.1.15 
	NAME 'SolarisLDAPServers'
	DESC 'LDAP Server address eg. 76.234.3.1:389'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.16 
	NAME 'SolarisSearchBaseDN'
	DESC 'Search Base Distinguished Name'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.17 
	NAME 'SolarisCacheTTL'
	DESC 'TTL value for the Domain information eg. 1w, 2d, 3h, 10m, or 5s'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.18 
	NAME 'SolarisBindDN'
	DESC 'DN to be used to bind to the directory as proxy'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.19 
	NAME 'SolarisBindPassword'
	DESC 'Password for bindDN to authenticate to the directory'
	EQUALITY caseExactIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.20 
	NAME 'SolarisAuthMethod'
	DESC 'Authentication method to be used eg. "NS_LDAP_AUTH_NONE",
              "NS_LDAP_AUTH_SIMPLE" or "NS_LDAP_AUTH_SASL_CRAM_MD5"'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.21 
	NAME 'SolarisTransportSecurity'
	DESC 'Transport Level Security method to be used eg.
              "NS_LDAP_SEC_NONE" or "NS_LDAP_SEC_SASL_TLS"'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.22 
	NAME 'SolarisCertificatePath'
	DESC 'Path to certificate file/device'
	EQUALITY caseExactIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.23 
	NAME 'SolarisCertificatePassword'
	DESC 'Password or PIN that grants access to certificate.'
	EQUALITY caseExactIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.24 
	NAME 'SolarisDataSearchDN'
	DESC 'Search DN for data lookup in
              ":(DN0),(DN1),..." format'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.25 
	NAME 'SolarisSearchScope'
	DESC 'Scope to be used for search operations eg.
              "NS_LDAP_SCOPE_BASE", "NS_LDAP_SCOPE_ONELEVEL" or
              "NS_LDAP_SCOPE_SUBTREE"'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.26 
	NAME 'SolarisSearchTimeLimit'
	DESC 'Time Limit in seconds for search operations'
	EQUALITY integerMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.27 
	NAME 'SolarisPreferredServer'
	DESC 'Preferred LDAP Server address or network number'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.28 
	NAME 'SolarisPreferredServerOnly'
	DESC 'Boolean flag for use of preferredServer or not'
	EQUALITY booleanMatch
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE )

attributetype ( 1.3.6.1.4.1.42.2.27.5.1.29 
	NAME 'SolarisSearchReferral'
	DESC 'referral chasing option eg. "NS_LDAP_NOREF" or "NS_LDAP_FOLLOWREF"'
	EQUALITY caseIgnoreIA5Match
	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE )

# See user_attr(4)
objectclass ( 1.3.6.1.4.1.42.2.27.5.2.1 
	NAME 'SolarisProject' 
	SUP top STRUCTURAL
	MUST ( SolarisProjectID $ SolarisProjectName )
	MAY ( memberUid $ memberGid $ description $ SolarisProjectAttr ) )

objectclass ( 1.3.6.1.4.1.42.2.27.5.2.3 
	NAME 'SolarisUserAttr' 
	SUP top AUXILIARY
	DESC 'User attributes'
	MAY ( SolarisUserQualifier $ SolarisAttrReserved1 $
		    SolarisAttrReserved2 $ SolarisAttrKeyValue ) )

objectclass ( 1.3.6.1.4.1.42.2.27.5.2.4 
	NAME 'SolarisAuthAttr' 
	SUP top STRUCTURAL
	DESC 'Authorizations data'
	MUST cn
	MAY ( SolarisAttrReserved1 $ SolarisAttrReserved2 $
		    SolarisAttrShortDesc $ SolarisAttrLongDesc $
				SolarisAttrKeyValue ) )

objectclass ( 1.3.6.1.4.1.42.2.27.5.2.5 
	NAME 'SolarisProfAttr' 
	SUP top STRUCTURAL
	DESC 'Profiles data'
	MUST cn
	MAY ( SolarisAttrReserved1 $ SolarisAttrReserved2 $
		    SolarisAttrLongDesc $ SolarisAttrKeyValue ) )

objectclass ( 1.3.6.1.4.1.42.2.27.5.2.6 
	NAME 'SolarisExecAttr' 
	SUP top AUXILIARY
	DESC 'Profiles execution attributes'
	MAY ( SolarisKernelSecurityPolicy $ SolarisProfileType $
		    SolarisAttrReserved1 $ SolarisAttrReserved2 $
		    SolarisProfileId $ SolarisAttrKeyValue ) )

objectclass ( 1.3.6.1.4.1.42.2.27.5.2.7 
	NAME 'SolarisNamingProfile' 
	SUP top STRUCTURAL
	DESC 'Solaris LDAP Naming client profile objectClass'
	MUST ( cn $ SolarisLDAPServers $ SolarisSearchBaseDN )
	MAY ( SolarisBindDN $ SolarisBindPassword $ SolarisAuthMethod $
        SolarisTransportSecurity $ SolarisCertificatePath $
        SolarisCertificatePassword $ SolarisDataSearchDN $
        SolarisSearchScope $ SolarisSearchTimeLimit $
        SolarisPreferredServer $ SolarisPreferredServerOnly $
        SolarisCacheTTL $ SolarisSearchReferral ) )



About this document:

Produced from the SGML: /home/isd/public_html/_ldap_authentication/_reml_grp/solaris_schema.reml_lib
On: 10/7/2002 at 12:37:45
Options: reml2 -i noindex -l long -o html -p multiple